Next Article in Journal / Special Issue
Multiparty Delegated Quantum Computing
Previous Article in Journal
Password-Hashing Status
Previous Article in Special Issue
Garbled Quantum Computation
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Simple, Near-Optimal Quantum Protocols for Die-Rolling

Centre for Quantum Technologies, National University of Singapore, and MajuLab, CNRS-UNS-NUS-NTU International Joint Research Unit, UMI 3654, Singapore
Cryptography 2017, 1(2), 11; https://doi.org/10.3390/cryptography1020011
Submission received: 1 June 2017 / Revised: 25 June 2017 / Accepted: 30 June 2017 / Published: 8 July 2017
(This article belongs to the Special Issue Quantum-Safe Cryptography)

Abstract

:
Die-rolling is the cryptographic task where two mistrustful, remote parties wish to generate a random D-sided die-roll over a communication channel. Optimal quantum protocols for this task have been given by Aharon and Silman (New Journal of Physics, 2010) but are based on optimal weak coin-flipping protocols that are currently very complicated and not very well understood. In this paper, we first present very simple classical protocols for die-rolling that have decent (and sometimes optimal) security, which is in stark contrast to coin-flipping, bit-commitment, oblivious transfer, and many other two-party cryptographic primitives. We also present quantum protocols based on the idea of integer-commitment, a generalization of bit-commitment, where one wishes to commit to an integer. We analyze these protocols using semidefinite programming and finally give protocols that are very close to Kitaev’s lower bound for any D 3 . Lastly, we briefly discuss an application of this work to the quantum state discrimination problem.

1. Introduction

Die-rolling is the two-party cryptographic primitive in which two spatially separated parties, Alice and Bob, wish to agree upon an integer d [ D ] : = { 1 , , D } , generated uniformly at random, over a communication channel. When designing die-rolling protocols, the security goals are:
  • Completeness: If both parties are honest, then their outcomes are the same, uniformly random, and neither party aborts.
  • Soundness against cheating Bob: If Alice is honest, then a dishonest (i.e., cheating) Bob cannot influence her protocol outcome away from uniform.
  • Soundness against cheating Alice: If Bob is honest, then a dishonest (i.e., cheating) Alice cannot influence his protocol outcome away from uniform.
We note here that Alice and Bob start uncorrelated and unentangled. Otherwise, Alice and Bob could each start with half of the following maximally entangled state
1 D d [ D ] | d A | d B
and measure in the computational basis to obtain a perfectly correlated, uniformly random die-roll. Thus, such a primitive would be trivial if they were allowed to start entangled.
Die-rolling is a generalization of a well-studied primitive known as coin-flipping [1], which is the special case of die-rolling when D = 2 . In this paper, we analyze die-rolling protocols in a similar fashion that is widely adopted for coin-flipping protocols [2,3,4,5,6,7,8]. That is, we assume perfect completeness and calculate the soundness in terms of the cheating probabilities, as defined by the symbols:
P B , d * :The probability with which cheating Bob’s attempt to force honest Alice to accept the outcome d [ D ] happens to succeed.
P A , d * :The probability with which cheating Alice’s attempt to force honest Bob to accept the outcome d [ D ] happens to succeed.
We are concerned with designing protocols that minimize the maximum of these 2D quantities since a protocol is only as good as its worst cheating probability. Coincidentally, all of the protocols we consider in this paper have the property that all of Alice’s cheating probabilities are equal and similar for a cheating Bob. Therefore, for brevity, we introduce the following shorthand notation:
P A * : = max { P A , 1 * , , P A , D * } and P B * : = max { P B , 1 * , , P B , D * } .
When D = 2 , the security definition for die-rolling above aligns with that of strong coin-flipping. For strong coin-flipping, it was shown by Kitaev [9] that any quantum protocol satisfies P A , 1 * P B , 1 * 1 / 2 and P A , 2 * P B , 2 * 1 / 2 , implying that at least one party can cheat with probability at least 1 / 2 . It was later shown by Chailloux and Kerenidis [6] that all four cheating probabilities can be made arbitrarily close to 1 / 2 by using optimal quantum protocols for weak coin-flipping as discovered by Mochon [5].
As pointed out in [10], Kitaev’s proof for the lower bound on coin-flipping extends naturally to die-rolling; it can be shown that, for any quantum die-rolling protocol, we have
P A , d * P B , d * 1 D
for any d [ D ] . This implies the lower bound
max { P A * , P B * } 1 / D .
In fact, extending the optimal coin-flipping protocol construction in [6], it was shown by Aharon and Silman [10] that for D > 2 , it is possible to find quantum protocols where the maximum of the 2D probabilities is at most 1 / D + δ , for any δ > 0 .
The optimal protocols in [6,10] are not explicit as they rely on using Mochon’s optimal weak coin-flipping protocols as subroutines. Moreover, Mochon’s protocols are very complicated and not given explicitly, although they have been simplified [11].
The best known explicit quantum protocol for die-rolling, of which we are aware is given in [10]. It uses three messages and has cheating probabilities
P A * : = D + 1 2 D and P B * : = 2 D - 1 D 2 .
These probabilities have the attractive property of approximating Kitaev’s lower bound in the limit, but since P A * 1 / 2 as D , the maximum cheating probability is quite large. (The protocols considered in this paper have a much different form than these protocols.)
This motivates the work in this paper, which is to find simple and explicit protocols for die-rolling that approximate Kitaev’s lower bound (4).

1.1. Simple Classical Protocols

We first show that simple classical protocols exist with decent security.
Protocol 1 (Classical protocol).
  • Alice and Bob agree on a parameter m [ D ] . (In other words, the value m is fixed and known to both Alice and Bob.)
  • Bob chooses a subset S [ D ] with | S | = m , uniformly at random, and sends S to Alice. If | S | m , Alice aborts.
  • Alice selects d S uniformly at random and tells Bob her selection. If d S , Bob aborts.
  • Both parties output d.
We see that this is a valid die-rolling protocol as each party outputs the same value d [ D ] and each value occurs with equal probability. As for the cheating probabilities, it is straightforward to see that
P A * = m D and P B * = 1 m .
Besides being extremely simple, this protocol has the following interesting properties:
  • The product P A , d * P B , d * = 1 / D , for any d [ D ] , saturates Kitaev’s lower bound for every d [ D ] .
  • For D square and m = D , we have P A * = P B * = 1 / D , yielding an optimal protocol!
  • If D is not square, then one party has a cheating advantage, i.e., P A * P B * .
Note that to minimize max { P A * , P B * } , it does not make sense to choose m greater than D or less than D (where we use the notation x to denote the greatest integer y satisfying y x and the notation x to denote the least integer y satisfying y x ). We can see that for D = 3 , D = 7 , or D = 8 , for example, choosing the ceiling is better, while, for D = 5 or D = 10 , choosing the floor is better. Thus, we keep both the cases and summarize the overall security of the above protocol in the following lemma.
Lemma 1.
For D 2 , there exists a classical die-rolling protocol satisfying
1 D max { P A * , P B * } = min D D , 1 D ,
which is optimal when D is square.
Note that the special case of D = 2 has either Alice or Bob able to cheat perfectly, which is the case for all classical coin-flipping protocols. However, Kitaev’s bound on the product of cheating probabilities is still (trivially) satisfied. For D = 3 , we can choose m = 2 to obtain max { P A * , P B * } = 2 / 3 proving that even classical protocols can have nontrivial security, which is vastly different than the D = 2 case. The values of max { P A * , P B * } from Label (7) for D { 2 , , 10 } are later presented in Table 1.
We are not aware of other lower bounds for classical die-rolling protocols apart from those implied by Kitaev’s bounds above. We see that sometimes classical protocols can be optimal, for example when D is square. We now consider how to design (simple) quantum protocols and see what levels of security they can offer.

1.2. Simple Quantum Protocols

Many of the best known explicit protocols for strong coin-flipping are based on the idea of bit-commitment [4,8,12,13]. Optimal protocols are known for bit-commitment as well [14], but are again based on weak coin-flipping and are thus very complicated.
In this paper, we generalize the above simple, explicit protocols such that Alice commits to an integer instead of a bit. More precisely, our quantum protocols have the following form.
Protocol 2 (Quantum protocol). A quantum die-rolling protocol based on the idea of integer-commitment, denoted here as DRIC , is defined as follows:
  • Alice and Bob agree on a set of states { | ψ 1 , , | ψ D } A B . (In other words, the states are fixed and known to both Alice and Bob.)
  • Alice chooses a random a [ D ] and creates the state | ψ a A B and sends the subsystem B to Bob.
  • Bob sends a uniformly random b [ D ] to Alice.
  • Alice reveals a to Bob and sends him the subsystem A .
  • Bob checks if A B is in state | ψ a using the measurement { Π a : = | ψ a ψ a | , Π a b o r t : = I - Π a } . Bob accepts/rejects a based on his measurement outcome.
  • If Bob does not abort, Alice and Bob output d : = ( a + b ) mod D + 1 [ D ] .
The special case of D = 2 yields the structure of the simple, explicit coin-flipping protocols mentioned above. Indeed, these protocols are very easy to describe. One needs only the knowledge of the D states | ψ a and, implicitly, the systems they act on, A and B .
We start by formulating the cheating probabilities of a DRIC -protocol using semidefinite programming. Once we have established the semidefinite programming cheating strategy formulations, we are able to analyze the security of DRIC -protocols. Furthermore, we are able to analyze modifications to such protocols and the corresponding changes in security.
In this paper, we present a DRIC -protocol with near-optimal security. We develop this protocol in several steps described below.
The first step is to start with a protocol with decent security. To do this, we show how to create a DRIC -protocol with the same cheating probabilities as in Protocol 1.
Proposition 1.
There exists a DRIC -protocol with the same cheating probabilities as in Protocol 1, namely
P A * = m D and P B * = 1 m ,
recalling that m [ D ] is a parameter fixed by the protocol.
The second step is to give a process that (approximately) balances the maximum cheating probabilities of Alice and Bob. We accomplish this by modifying the protocol in order to decrease the overall maximum cheating probability (while possibly increasing lesser cheating probabilities).
Proposition 2.
If there exists a DRIC -protocol with cheating probabilities P A * = α and P B * = β , then there exists a DRIC -protocol with maximum cheating probability
max { P A * , P B * } D max { β , α } - min { β , α } D | β - α | + D - 1 max { β , α } .
Moreover, the last inequality is strict when α β yielding a strictly better protocol.
By combining the above two propositions, we are able to obtain the main result of this paper.
Theorem 1.
For any D 2 , there exists a (quantum) DRIC -protocol satisfying
1 D max { P A * , P B * } min D + D D ( D + 1 ) , 1 + D D + D ,
which is strictly better than Protocol 1 when D is not square.
Since min D + D D ( D + 1 ) , 1 + D D + D 1 D for large D, this bound is very close to optimal. To compare numbers, we list the values for D { 2 , , 10 } , below.
Related literature. Quantum protocols for a closely related cryptographic task known as string-commitment have been considered [15,16,17,18,19]. Technically, this is the case of integer-commitment when D = 2 n (if the string has n bits). It is worth noting that the quantum protocols considered in this paper are quite similar, but the security definitions are very different. Roughly speaking, the references above are concerned with quantum protocols where Alice is able to “cheat” on a bits and Bob is able to “learn” b bits of information about the n bit string. Multiple protocols and security trade-offs are given in the above references.
The use of semidefinite programming has been very valuable in the study of quantum cryptographic protocols (see, for example, [5,7,8,9,20,21]). Roughly speaking, if one is able to formulate cheating probabilities as semidefinite programs, then the problem of analyzing cryptographic security can be translated into a concrete mathematical problem. Moreover, one then has the entire theory of semidefinite programming at their disposal. This is the approach taken in this work, in order to shine new light on a cryptographic task using the lens of semidefinite programming.
Moreover, the techniques developed in this paper may find new applications in the study of other cryptographic primitives. For a simple example, if one changes the definition of the die-rolling primitive such that non-uniform honest outcome probabilities are allowed, then our approach can easily handle this modification. Future research involves studying how these techniques can be applied to other security definitions as well, such as bounding the total variation distance between a “dishonest” outcome distribution and the ”honest” uniform distribution.

1.3. Kitaev’s Lower Bound and the Quantum State Discrimination Problem

The security analysis of DRIC -protocols has many similarities to the quantum state discrimination problem. Suppose you are given a quantum state ρ { ρ 1 , , ρ n } with respective probabilities p 1 , , p n . The quantum state discrimination problem is to determine which state you have been given (by means of measuring it) with the maximum probability of being correct. We only briefly discuss this problem in this work; the interested reader is referred to the survey [22] and the references therein.
We give a very short proof of Kitaev’s lower bound for the special case of DRIC -protocols. Afterwards, we show that it can be generalized to show the following bound for the quantum state discrimination problem.
Proposition 3.
If given a state from the set { ρ 1 , , ρ n } , with respective probabilities { p 1 , , p n } , then there exists a measurement to learn which state was given with success probability at least λ min i = 1 n W i - 1 - 1 for any positive definite Hermitian { W 1 , , W n } satisfying W i , ρ i 1 , for all i [ n ] . Here, λ min denotes the smallest eigenvalue of a Hermitian matrix.
Note that the above proposition is indeed independent of the p i s and could thus probably be strengthened. However, we use cryptographic reasoning to argue that this bound can be tight.

1.4. Paper Organization.

In Section 2, we develop the semidefinite programming cheating strategy formulations for Alice and Bob. In Section 3, we exhibit a DRIC -protocol and then use the semidefinite programming formulations to prove Proposition 1, that the protocol has the same cheating probabilities as in Protocol 1. Section 4 shows how to balance the probabilities in a DRIC -protocol by showing how to reduce Bob’s cheating and then how to reduce Alice’s. Combining these yields a proof of Proposition 2. Lastly, in Section 5, we give a short proof of Kitaev’s lower bound when applied to DRIC -protocols and then generalize it to the quantum state discrimination problem to prove Proposition 3.

2. Semidefinite Programming Cheating Strategy Formulations

In this section, we use the theory of semidefinite programming to formulate Alice and Bob’s maximum cheating probabilities for a DRIC -protocol. The formulations in this section are a generalization of those for bit-commitment (see [8] and the references therein for details about this special case).

2.1. Semidefinite Programming

Semidefinite programming is the theory of optimizing a linear function over a positive semidefinite matrix variable subject to finitely many affine constraints. A semidefinite program (SDP) can be written in the following form without loss of generality:
p * : = sup X { C , X : Φ ( X ) = B , X 0 } ,
where Φ is a linear transformation, C and B are Hermitian, and X Y means that X - Y is (Hermitian) positive semidefinite. Note that we are using the Hilbert–Schmidt inner product A , B = Tr ( A * B ) , where A * is the conjugate-transpose of A.
Associated with every SDP is a dual SDP:
d * : = inf Y { B , Y : Φ * ( Y ) = C + S , S 0 , Y is Hermitian } ,
where Φ * is the adjoint of Φ .
We refer to the optimization problem (11) as the primal or primal SDP and to the optimization problem (12) as the dual or dual SDP. We say that the primal is feasible if there exists an X satisfying the (primal) constraints
Φ ( X ) = B and X 0 ,
and we say the dual is feasible if there exists ( Y , S ) satisfying the (dual) constraints
Φ * ( Y ) = C + S , S 0 , and Y is Hermitian .
Furthermore, if we have X positive definite, then the primal is said to be strictly feasible and if we have S positive definite, then the dual is said to be strictly feasible.
Semidefinite programming has a rich and powerful duality theory. In particular, we use the following:
Weak duality:If the primal and dual are both feasible, then p * d * .
Strong duality:If the primal and dual are both strictly feasible, then p * = d * and both attain an optimal solution.
For more information about semidefinite programming and its duality theory, the reader is referred to [23].

2.2. Cheating Strategy Formulations

To study a fixed DRIC -protocol, it is convenient to define the following reduced states
ρ a : = Tr A ( | ψ a ψ a | )
for all a [ D ] . We show that they appear in both the case of cheating Alice and cheating Bob.
Cheating Bob. To see how Bob can cheat, notice that he only has one message that he sends to Alice. Thus, he must send b [ D ] to force the outcome he wishes. For example, if he wishes to force the outcome d, he would send b such that d = ( a + b ) mod D + 1 . Therefore, he must extract the value of a from B to accomplish this. Suppose that he measures B with the measurement
{ M 1 , , M D } ,
where the outcome of the measurement corresponds to Bob’s guess for a. If Alice chose a [ D ] , he succeeds in cheating if his guess is correct, which happens with probability
M a , ρ a .
Since the choice of Alice’s integer a is uniformly random, we can calculate Bob’s optimal cheating probability as
P B * = max 1 D a [ D ] M a , ρ a : a [ D ] M a = I B , M a 0 , a [ D ] ,
noting that the variables being optimized over correspond to a POVM measurement. Note that the maximum is attained since the set of feasible ( M 1 , , M D ) forms a compact set.
Now that Bob’s optimal cheating probability is stated in terms of an SDP, we can examine its dual as shown in the lemma below.
Lemma 2.
For any DRIC -protocol, we have
P B * = min Tr ( X ) : X 1 D ρ a , a [ D ] .
Proof. 
One can check using the definitions (11) and (12) that the optimization problem (19) is the dual of Label (18). Defining M a = 1 D I B , for all a [ D ] , yields a strictly feasible solution for the primal. In addition, X = I B is a strictly feasible solution for the dual. Thus, by strong duality, both the primal and dual attain an optimal solution and their optimal values are the same.  ☐
We refer to the optimization problem (18) as Bob’s primal SDP and to the optimization problem (19) as Bob’s dual SDP. The utility of having dual SDP formulations is that any feasible solution yields an upper bound on the maximum cheating probability. Proving upper bounds on cheating probabilities would otherwise be a very hard task.
Cheating Alice. If Alice wishes to force Bob to accept outcome d [ D ] , she must convince him that the state in A B is indeed | ψ a , where a is such that d = ( a + b ) mod D + 1 . Note that this choice of a is determined after learning b from Bob, which occurs with uniform probability.
To quantify the extent to which Alice can cheat, we examine the states Bob has during the protocol. We know that Bob measures and accepts a with the measurement operator Π a : = | ψ a ψ a | . Let ( a , A ) be Alice’s last message. Then, Bob’s state at the end of the protocol is given by a density operator σ a acting on A B , which is accepted with probability σ a , | ψ a ψ a | . Note that Alice’s first message B is in state σ : = Tr A ( σ a ) which is independent of a (since Alice’s first message does not depend on a when she cheats). Thus, the states under Bob’s control are subject to the constraints
Tr A ( σ a ) = σ , a [ D ] , Tr ( σ ) = 1 , σ , σ 1 , σ D 0 .
(Note that Tr ( σ a ) = 1 , for all a [ D ] , is implied by the constraints above, and is thus omitted.) On the other hand, if Alice maintains a purification of the states above, then, using Uhlmann’s Theorem [24], she can prepare any set of states satisfying conditions (20).
Thus, we have
P A * = max 1 D a [ D ] σ a , | ψ a ψ a | : Tr A ( σ a ) = σ , a [ D ] , Tr ( σ ) = 1 , σ , σ 1 , σ D 0 .
Again, since the set of feasible ( σ , σ 1 , , σ D ) is compact, the above SDP attains an optimal solution.
Similar to the case of cheating Bob, we can view the dual of Alice’s cheating SDP above as shown in the lemma below.
Lemma 3.
For any DRIC -protocol, we have
P A * = min s : s I B a [ D ] Z a , I A Z a 1 D | ψ a ψ a | , a [ D ] , Z a is Hermitian .
Proof. 
It can be checked that Label (22) is in fact the dual of Label (21). By defining σ and each σ 1 , , σ D to be completely mixed states, we have that the primal is strictly feasible. By defining s = D + 1 and each Z 1 , , Z D to be equal to I B , we have that the dual is strictly feasible as well. The result now holds by applying strong duality. ☐
We refer to the optimization problem (21) as Alice’s primal SDP and the optimization problem (22) as Alice’s dual SDP.
Note that every solution feasible in Alice’s dual SDP has Z a being positive semidefinite, for all a [ D ] . We can further assume that each Z a is positive definite if we sacrifice the attainment of an optimal solution. This is because we can take an optimal solution ( s , Z 1 , , Z D ) and consider ( s + ε D , Z 1 + ε I B , , Z D + ε I B ) , which is also feasible for any ε > 0 , and s + ε D approaches s = P A * as ε decreases to 0.
Next, we use an analysis similar to one found in [20,25] to simplify the constraint I A Z a | ψ a ψ a | when Z a is positive definite. Since X Z X Z - 1 is an automorphism of the set of positive semidefinite matrices for any fixed positive definite Z, we have
I A Z a 1 D | ψ a ψ a | I A B ( I A Z a - 1 / 2 ) 1 D | ψ a ψ a | ( I A Z a - 1 / 2 ) .
Note that since the quantity on the right is positive semidefinite with rank at most 1, its largest eigenvalue is equal to its trace, which is equal to
1 D I A Z a - 1 , | ψ a ψ a | = 1 D Z a - 1 , Tr A ( | ψ a ψ a | ) = 1 D Z a - 1 , ρ a .
Thus, we can rewrite Label (23) as
I A Z a 1 D | ψ a ψ a | 1 D Z a - 1 , ρ a 1 Z a - 1 , ρ a D .
Therefore, we have the following lemma.
Lemma 4.
For any DRIC -protocol, we have
P A * = inf s : s I B a [ D ] Z a , Z a - 1 , ρ a D , a [ D ] , Z a is positive definite , a [ D ] .
We also refer to the optimization problem (26) as Alice’s dual SDP and we distinguish them by equation number.

3. Finding a Decent DRIC-Protocol

In this section, we exhibit a DRIC -protocol that has the same cheating probabilities as Protocol 1:
P B * = 1 m and P A * = m D .
To do this, define T m to be the subsets of [ D ] of cardinality m and note that | T m | = D m . Consider the following states
| ψ a : = 1 D - 1 m - 1 S T m : a S | S | S A B ,
for a [ D ] , where A = B = C | T m | . Notice that
ρ a : = Tr A | ψ a ψ a | = 1 D - 1 m - 1 S T m : a S | S S | .
We now use the cheating SDPs developed in the previous section to analyze the cheating probabilities of this protocol.
Cheating Bob. To prove that Bob can cheat with probability at least 1 / m , suppose he measures his message from Alice in the computational basis. He then obtains a random subset S T m such that a S . He then guesses which integer is a and responds with the appropriate choice for b to get his desired outcome. He succeeds if and only if his guess for a (from the m choices in S) is correct. This strategy succeeds with probability 1 / m . Thus, P B * 1 / m .
To prove Bob cannot cheat with probability greater than 1 / m , notice that X = 1 D D - 1 m - 1 I B satisfies
X 1 D ρ a , a [ D ] ,
and thus is feasible in Bob’s dual Label (19). Therefore, P B * Tr ( X ) = 1 / m , as desired.
Cheating Alice. Alice can cheat by creating the maximally entangled state
| T m : = 1 | T m | S T m | S | S A B
and sending B to Bob. After learning b, she sends a such that ( a + b ) mod D + 1 is her desired outcome. She also sends A to Bob (without altering it in any way). Thus, her cheating probability is precisely the probability of her passing Bob’s cheat detection, which is
Π a , | T m T m | = | ψ a ψ a | , | T m T m | = | T m | ψ a | 2 = m D .
Therefore, this cheating strategy succeeds with probability m / D , proving P A * m / D .
To prove this strategy is optimal, we use Alice’s dual SDP (26). Define
Z a : = 1 D S T m : a S | S S | + ε S T m : a S | S S | ,
where ε is a small positive constant. Z a is invertible and we can write
Z a - 1 : = D S T m : a S | S S | + 1 ε S T m : a S | S S | .
We see that each Z a satisfies Z a - 1 , ρ a = D , for all a [ D ] . In addition,
Z a 1 D S T m : a S | S S | + ε I B ,
thus
a [ D ] Z a 1 D a [ D ] S T m : a S | S S | + ε D I B = m D + ε D I B .
Thus, s = m D + ε D satisfies
s I B a [ D ] Z a ,
proving P A * s = m D + ε D , for all ε > 0 . Therefore, P A * = m / D , as desired.

4. Balancing Alice and Bob’s Cheating Probabilities

This section is comprised of two parts. We first focus on reducing Bob’s cheating probabilities, and then Alice’s.

4.1. Building New Protocols That Reduce Bob’s Cheating

We start with a lemma.
Lemma 5.
If there exists a DRIC -protocol with cheating probabilities P A * = α and P B * = β , then there exists another DRIC -protocol with cheating probabilities P A * = α and P B * = β , where
β ( 1 - t ) β + t D a n d α ( 1 - t ) α + t
for any t ( 0 , 1 ) .
Proof. 
To prove this lemma, fix a DRIC -protocol with cheating probabilities P A * = α and P B * = β defined by the states | ψ a A B , for a [ D ] . Extend each of the Hilbert spaces A and B by another basis vector | and denote these Hilbert spaces by A and B , respectively. In short, A : = A span { | } and B : = B span { | } . Note that
, | ψ a = 0 , for all a [ D ] .
We now analyze the cheating probabilities of Alice and Bob in the new DRIC -protocol defined by the states
| ψ a : = 1 - t | ψ a + t | , A B , for all a [ D ] .
That is, for a fixed value t ( 0 , 1 ) , we compute the new cheating probabilities. For this, note that
ρ a : = Tr A | ψ a ψ a | = ( 1 - t ) ρ a + t | | ,
where ρ a : = Tr A | ψ a ψ a | .
Intuitively, Alice can cheat more if the states ρ a are “close” to each other and Bob can cheat more if they are “far apart”. What this protocol modification does is make all the states closer together (by increasing the value of t), which increases Alice’s cheating probability, but, in doing so, decreases Bob’s. We show below how the cheating probabilities change and how to choose a good value for t > 0 .
Cheating Bob. Let X be an optimal solution to Bob’s dual Label (19) for the original protocol. Thus, Tr ( X ) = β and X 1 D ρ a , for all a [ D ] .
To upper bound Bob’s cheating probability in the new protocol, we show that
X : = ( 1 - t ) X + t D | |
is feasible for Bob’s dual for the new protocol. We have
X = ( 1 - t ) X + t D | | 1 - t D ρ a + t D | | = 1 D ρ a
for all a [ D ] . Thus, X is feasible, proving that P B * Tr ( X ) = ( 1 - t ) β + t / D for the new protocol.
Cheating Alice. We now repeat the same process for Alice. Let ( s , Z 1 , , Z D ) be a feasible solution for Alice’s dual SDP (26) for the original protocol. That is, s I B a [ D ] Z a and each positive definite Z a satisfies Z a - 1 , ρ a D , for each a [ D ] . Define
Z a : = δ Z a + ε | | ,
for a [ D ] , and for fixed t ( 0 , 1 ) ,
ε : = s ( 1 - t ) + t D > 0 and δ : = ( 1 - t ) + t s > 0 .
Notice that
( Z a ) - 1 = 1 δ Z a - 1 + 1 ε | | .
To show the analogous constraints are satisfied with Z a , recall that | | , ρ a = 0 for all a [ D ] . Using this, we have
( Z a ) - 1 , ρ a = 1 δ Z a - 1 , ρ a + 1 ε | | , ρ a D ( 1 - t ) δ + t ε = D .
To finish the proof of feasibility, note that
a [ D ] Z a = δ a [ D ] Z a + ε D | | δ s I B + ε D | | s I B ,
where s : = s ( 1 - t ) + t . Since s can be taken to be arbitrarily close to α , we have
P A * ( α + ε ) ( 1 - t ) + t
for all ε > 0 , finishing the proof. ☐
Note that this lemma is useful when β > α . In this case, one can choose
t = β - α ( 1 - 1 / D ) + ( β - α ) ( 0 , 1 )
to equate the upper bounds. If α > β , then no choice of t ( 0 , 1 ) will make the two upper bounds in Lemma 5 equal. We summarize in the following corollary.
Corollary 1.
If there exists a DRIC -protocol with cheating probabilities P A * = α and P B * = β , with β > α , then there exists another DRIC -protocol with maximum cheating probability
max { P A * , P B * } D β - α D β - D α + D - 1 < β .

4.2. Building New Protocols That Reduce Alice’s Cheating

In this subsection, we show how to reduce Alice’s cheating probabilities in a DRIC -protocol.
Lemma 6.
If there exists a DRIC -protocol with cheating probabilities P A * = α and P B * = β , then there exists another DRIC -protocol with cheating probabilities P A * = α and P B * = β where
β ( 1 - t ) β + t a n d α ( 1 - t ) α + t D ,
for any t ( 0 , 1 ) .
Proof. 
To prove this lemma, fix a DRIC -protocol with cheating probabilities P A * = α and P B * = β defined by the states | ψ a A B , for a [ D ] . Extend each of the Hilbert spaces A and B by the set of orthogonal basis vectors { | a : a [ D ] } , and denote these new Hilbert spaces by A and B , respectively. In other words,
A : = A span { | 1 , , | D } and B : = B span { | 1 , , | D } .
Note that
a , a | ψ a = 0 , for all a , a , a [ D ] .
Again, we analyze the cheating probabilities of Alice and Bob in the new DRIC -protocol defined by the states
| ψ a : = 1 - t | ψ a + t | a | a A B
for a [ D ] . The reduced states are
ρ a : = ( 1 - t ) ρ a + t | a a |
for a [ D ] , recalling that ρ a : = Tr A ( | ψ a ψ a | ) . We now analyze the cheating probabilities of this new protocol as a function of t ( 0 , 1 ) .
Intuitively, this protocol modification works in the opposite manner of the last. Here, we are making the states farther apart as to decrease Alice’s cheating at the expense of increasing Bob’s.
Cheating Bob. Let X be an optimal solution for Bob’s dual SDP (19) for the original protocol. Define
X : = ( 1 - t ) X + t D a [ D ] | a a | ,
which can easily be seen to be feasible in the dual SDP for the new protocol. Thus, we have P B * Tr ( X ) = ( 1 - t ) β + t .
Cheating Alice. Let ( s , Z 1 , , Z D ) be a feasible solution for Alice’s dual SDP (26) for the original protocol. That is, s I B a [ D ] Z a and each positive definite Z a satisfies Z a - 1 , ρ a D , for each a [ D ] .
Define
Z a : = δ Z a + ε | a a | + ζ c [ D ] , c a | c c |
for positive constants δ , ε , ζ to be specified later. Note that c [ D ] , c a | c c | , ρ a = 0 , for all a [ D ] .
We have Z a is invertible and we can write its inverse as
( Z a ) - 1 = 1 δ Z a - 1 + 1 ε | a a | + 1 ζ c [ D ] , c a | c c | ,
which satisfies
( Z a ) - 1 , ρ a = 1 δ Z a - 1 , ρ a + 1 ε | a a | , ρ a D ( 1 - t ) δ + t ε .
Also note that
a [ D ] Z a = δ a [ D ] Z a + ε a [ D ] | a a | + ζ a [ D ] c [ D ] , c a | c c |
δ s I B + ( ε + ζ ( D - 1 ) ) a [ D ] | a a |
s I B ,
where s : = max { δ s , ε + ζ ( D - 1 ) } . Setting
ε = ( 1 - t ) s + t D > 0 and δ = ( 1 - t ) + t D s > 0 ,
we get ( Z a ) - 1 , ρ a D and s = ( 1 - t ) s + t / D + ζ ( D - 1 ) . Since s can be taken to be arbitrarily close to α , and ζ arbitrarily close to 0, we have P A * ( α + ε ) ( 1 - t ) + t / D + ε ( D - 1 ) for all ε > 0 , finishing the proof. ☐
As opposed to Lemma 5, the above lemma is useful when α > β . Similarly, if β > α , then no choice of t ( 0 , 1 ) will make the two upper bounds in Lemma 6 equal.
By symmetry, we have the following corollary.
Corollary 2.
If there exists a DRIC -protocol with cheating probabilities P A * = α and P B * = β , with α > β , then there exists another DRIC -protocol with maximum cheating probability
max { P A * , P B * } D α - β D α - D β + D - 1 < α .
Note that if α = β , the quantity D α - β D α - D β + D - 1 is equal to α ( = β ) . Thus, we still have
max { P A * , P B * } D α - β D α - D β + D - 1
holding, although no protocol modification is necessary. Therefore, Proposition 2 now follows from combining Corollaries 1 and 2 and the comment above.

5. Kitaev’s Lower Bound and Quantum State Discrimination

We start this section with a short proof of Kitaev’s lower bound for DRIC -protocols.

5.1. Kitaev’s Lower Bound

Let ( s , Z 1 , , Z D ) be an optimal solution for Alice’s dual SDP (22), i.e.,
P A * = s , s I B a [ D ] Z a , and I A Z a 1 D | ψ a ψ a | , for all a [ D ] .
Note that from the last constraint in the SDP, we require that Z a is positive semidefinite for all a [ D ] . We may assume that s I B = a = 1 D Z a , without loss of generality, since we can always increase Z 1 to make this the case. i.e., we can redefine Z 1 Z 1 + s I B - a [ D ] Z a , which maintains the same value for s and still satisfies all of the constraints. Define the matrices M a : = 1 s Z a for all a [ D ] . We see that this is feasible for Bob’s cheating SDP (18). We thus have that
P B * 1 D a = 1 D ρ a , M a = 1 s D a = 1 D ρ a , Z a = 1 s D a = 1 D | ψ a ψ a | , I A Z a 1 s D 2 a = 1 D | ψ a ψ a | , | ψ a ψ a | ,
implying that P A * P B * 1 / D , which is precisely Kitaev’s lower bound for die-rolling.
Remark 1.
This proof is slightly different than Kitaev’s original proof, which involves combining Bob’s and Alice’s optimal dual solutions. The above proof takes an optimal dual solution for Alice, and then creates a valid cheating strategy for Bob. This new perspective could shed light on the nature of dual solutions and their role in creating point games (which are still regarded as being quite mysterious). Point games are beyond the scope of this work; the interested reader is referred to [5,7,11] for further details.

5.2. Quantum State Discrimination

Consider now a DRIC -protocol but Alice chooses a [ D ] with probably p a (instead of uniformly at random). Then, the amount Bob can cheat in this modified protocol exactly corresponds to the success probability of a quantum state discrimination (QSD) problem.
We can easily modify the optimization problem (18) to see that the optimal success probability in the QSD problem is given by
β : = max a [ D ] p a M a , ρ a : a [ D ] M a = I B , M a 0 , a [ D ] ,
where we denote the optimal value as β (to distinguish its context from cryptographic security for the moment).
Consider again Alice’s dual SDP (22)
α : = min s : s I B a [ D ] Z a , I A Z a 1 D | ψ a ψ a | , a [ D ] , Z a is Hermitian .
Then, repeating the proof of Kitaev’s lower bound above, we get that β α 1 / D . We can bound β by bounding α :
α = min s : s I B a [ D ] Z a , I A Z a 1 D | ψ a ψ a | , a [ D ] , Z a   is   Hermitian
= inf s : s I B a [ D ] Z a , Z a - 1 , ρ a D , a [ D ] , Z a   is   positive   definite , a [ D ]
= inf λ max a [ D ] Z a : Z a - 1 , ρ a D , a [ D ] , Z a   is   positive   definite , a [ D ] ,
where λ max denotes the largest eigenvalue of a Hermitian matrix. Since λ max ( A ) = ( λ min ( A - 1 ) ) - 1 for A positive definite, we have
α = sup λ min a [ D ] Z a - 1 : Z a - 1 , ρ a D , a [ D ] , Z a   is   positive   definite , a [ D ] - 1 ,
which implies
1 α D = sup λ min a [ D ] ( D Z a ) - 1 : Z a - 1 , ρ a D , a [ D ] , Z a   is   positive   definite , a [ D ] .
Proposition 3 now follows by defining W a : = ( D Z a ) - 1 for all a [ D ] .
We briefly discuss how Proposition 3 can be tight. We see that, if we view the QSD problem from the perspective of a cheating Bob in a DRIC -protocol, then the (non)tightness of Proposition 3 is exactly characterized by the (non)tightness of Kitaev’s lower bound above. Thus, the examples of DRIC -protocols saturating Kitaev’s lower bound, i.e., P B * P A * = 1 / D , yield instances of the QSD problem where Proposition 3 is tight.

6. Conclusions

We have shown simple, near-optimal protocols exist for die-rolling. In contrast to many other cryptographic primitives, sometimes classical protocols are optimal. When the presented classical protocols are not optimal, we can find an improvement using quantum protocols.
Open problems include studying die-rolling under different security definitions. For example, one may wish to see how far from uniform the outcome probabilities can me made in total variation distance, or some other metric. Another option is to see how secure the protocols are against forcing subsets of integers. Indeed, the classical protocols presented in this work can allow a cheating party to force an integer from a chosen subset. This security notion is needed when each party has a number of desired outcomes. For an example, there are many desired outcomes when playing roulette online. Is there a simple modification that would provide security in this scenario?

Acknowledgments

I thank Sevag Gharibian for useful discussions. J.S. is supported in part by the National Sciences and Engineering Research Council of Canada. Research at the Centre for Quantum Technologies at the National University of Singapore is partially funded by the Singapore Ministry of Education and the National Research Foundation, also through the Tier 3 Grant “Random numbers from quantum processes” (MOE2012-T3-1-009).

Conflicts of Interest

The author declares no conflict of interest.

References

  1. Blum, M. Coin flipping by telephone. In Advances in Cryptology: A Report on CRYPTO 81, Proceedings of the IEEE Workshop on Communications Security, Santa Barbara, CA, USA, 24–26 August 1981; U.C. Santa Barbara, Department of Electrical and Computer Engineering: Santa Barbara, CA, USA, 1981; pp. 11–15. [Google Scholar]
  2. Aharonov, D.; Ta-Shma, A.; Vazirani, U.; Yao, A.C.-C. Quantum bit escrow. In Proceedings of the 32nd Annual ACM Symposium on the Theory of Computing, Portland, OR, USA, 21–23 May 2000; pp. 705–714. [Google Scholar]
  3. Nayak, A.; Shor, P.W. Bit-commitment based quantum coin flipping. Phys. Rev. A 2003, 67, 012304. [Google Scholar] [CrossRef]
  4. Kerenidis, I.; Nayak, A. Weak coin flipping with small bias. Inf. Process. Lett. 2004, 89, 131–135. [Google Scholar] [CrossRef]
  5. Mochon, C. Quantum weak coin flipping with arbitrarily small bias. arXiv, 2007; arXiv:0711.4114. [Google Scholar]
  6. Chailloux, A.; Kerenidis, I. Optimal quantum strong coin flipping. In Proceedings of the 50th IEEE Symposium on Foundations of Computer Science, Washington, DC, USA, 25–27 October 2009; pp. 527–533. [Google Scholar]
  7. Nayak, A.; Sikora, J.; Tunçel, L. Quantum and classical coin-flipping protocols based on bit-commitment and their point games. arXiv, 2015; arXiv:1504.04217. [Google Scholar]
  8. Nayak, A.; Sikora, J.; Tunçel, L. A search for quantum coin-flipping protocols using optimization techniques. Math. Program. 2016, 156, 581–613. [Google Scholar] [CrossRef]
  9. Kitaev, A. Quantum coin-flipping. Unpublished result. In Proceedings of the Talk at the 6th Annual Workshop on Quantum Information Processing (QIP 2003), Berkeley, CA, USA, 13–17 December 2002. [Google Scholar]
  10. Aharon, N.; Silman, J. Quantum dice rolling: A multi-outcome generalization of quantum coin flipping. New J. Phys. 2010, 12, 033027. [Google Scholar] [CrossRef]
  11. Aharonov, D.; Chailloux, A.; Ganz, M.; Kerenidis, I.; Magnin, L. A simpler proof of the existence of quantum weak coin flipping with arbitrarily small bias. SIAM J. Comput. 2016, 45, 633–679. [Google Scholar] [CrossRef]
  12. Ambainis, A. A new protocol and lower bounds for quantum coin flipping. J. Comput. Syst. Sci. 2004, 68, 134–142. [Google Scholar] [CrossRef]
  13. Spekkens, R.W.; Rudolph, T. Degrees of concealment and bindingness in quantum bit commitment protocols. Phys. Rev. A 2001, 65, 012310. [Google Scholar] [CrossRef]
  14. Chailloux, A.; Kerenidis, I. Optimal bounds for quantum bit commitment. In Proceedings of the IEEE 52nd Annual Symposium on Foundations of Computer Science (FOCS), Palm Springs, CA, USA, 22–25 October 2011; pp. 354–362. [Google Scholar]
  15. Kent, A. Quantum bit string commitment. Phys. Rev. Lett. 2003, 90, 237901. [Google Scholar] [CrossRef] [PubMed]
  16. Tsurumaru, T. Implementable quantum bit-string commitment protocol. Phys. Rev. A 2005, 71, 012313. [Google Scholar] [CrossRef]
  17. Tsurumaru, T. Group covariant protocols for quantum string commitment. Phys. Rev. A 2006, 74, 042307. [Google Scholar] [CrossRef]
  18. Buhrman, H.; Christandl, M.; Hayden, P.; Lo, H.-K.; Wehner, S. Possibility, impossibility, and cheat-sensitivity of quantum bit string commitment. Phys. Rev. A 2008, 78, 022316. [Google Scholar] [CrossRef]
  19. Jain, R. New binding-concealing trade-offs for quantum string commitment. J. Cryptol. 2008, 21, 579–592. [Google Scholar] [CrossRef]
  20. Mochon, C. A large family of quantum weak coin-flipping protocols. Phys. Rev. A 2005, 72, 022341. [Google Scholar] [CrossRef]
  21. Chailloux, A.; Kerenidis, I.; Sikora, J. Lower bounds for quantum oblivious transfer. Quantum Inf. Comput. 2013, 13, 158–177. [Google Scholar]
  22. Spehner, D. Quantum correlations and distinguishability of quantum states. J. Math. Phys. 2014, 55, 075211. [Google Scholar] [CrossRef]
  23. Boyd, S.; Vandenberghe, L. Convex Optimization; Cambridge University Press: Cambridge, UK, 2004. [Google Scholar]
  24. Uhlmann, A. The “transition probability” in the state space of a *-algebra. Rep. Math. Phys. 1976, 9, 273–279. [Google Scholar] [CrossRef]
  25. Watrous, J. Semidefinite programs for completely bounded norms. Theory Comput. 2009, 5, 217–238. [Google Scholar] [CrossRef]
Table 1. Values of our bounds (as truncated percentages) for various protocols and values of D. We see that the quantum protocol performs very well, even for D as small as 3.
Table 1. Values of our bounds (as truncated percentages) for various protocols and values of D. We see that the quantum protocol performs very well, even for D as small as 3.
D2345678910
Explicit Protocol in [10] 75 % 66 % 62 % 60 % 58 % 57 % 56 % 55 % 55 %
Our Classical Protocol 100 % 66 % 50 % 50 % 50 % 42 % 37 % 33 % 33 %
Our Quantum Protocol 75 % 60 % 50 % 46 % 44 % 40 % 36 % 33 % 32 %
Kitaev’s lower bound 70 % 57 % 50 % 44 % 40 % 37 % 35 % 33 % 31 %

Share and Cite

MDPI and ACS Style

Sikora, J. Simple, Near-Optimal Quantum Protocols for Die-Rolling. Cryptography 2017, 1, 11. https://doi.org/10.3390/cryptography1020011

AMA Style

Sikora J. Simple, Near-Optimal Quantum Protocols for Die-Rolling. Cryptography. 2017; 1(2):11. https://doi.org/10.3390/cryptography1020011

Chicago/Turabian Style

Sikora, Jamie. 2017. "Simple, Near-Optimal Quantum Protocols for Die-Rolling" Cryptography 1, no. 2: 11. https://doi.org/10.3390/cryptography1020011

Article Metrics

Back to TopTop